XSS Vulnerability in Amazon PAYFORT payfort-php-SDK: Exploiting route.php paymentMethod Parameter

XSS Vulnerability in Amazon PAYFORT payfort-php-SDK: Exploiting route.php paymentMethod Parameter

CVE-2018-19186 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

The Amazon PAYFORT payfort-php-SDK payment gateway SDK through 2018-04-26 has XSS via the route.php paymentMethod parameter.

Learn more about our Web Application Penetration Testing UK.